You are using an unsupported browser. Please update your browser to the latest version on or before July 31, 2020.
close
This article preview will expire in 30 minutes, after which it will no longer be accessible.
Home > PrivadoVPN Setup Guides > Manual Setup > Linux Wireguard® Manual Setup
Linux Wireguard® Manual Setup
print icon

*Manual Wireguard setup is available to Premium users only.
**Freemium users can connect to Wireguard protocol via the PrivadoVPN app

 

1. Open the system terminal and install Wireguard:

The commands for the most popular Linux distributions are provided below:

Ubuntu/Debian/Mint/Kali:

sudo apt install wireguard

Fedora:

sudo dnf install wireguard-tools

Arch:

sudo pacman -S wireguard-tools

OpenSUSE/SLE:

sudo zypper install wireguard-tools

2. Generate and download a Wireguard configuration file.

3. Naviage to the 'Downloads' folder and move the Wireguard config to '/etc/wireguard': 

cd ~/Downloads

 

sudo mv <config_file_name> /etc/wireguard

for example: sudo mv privado.ist-009.conf /etc/wireguard

4. Activate the Wireguard connection (when starting the connection, you must specify only the name of the configuration file, without '.conf'):

sudo wg-quick up <config_file_name>

for example: sudo wg-quick up privado.ist-009

5. Once the connection has been successfully established you can go to our website and check the IP and its location at the top of the page. 

You can also check the status of the connection by running the following command: 

sudo wg show

 

6. To stop the connection, run:

sudo wg-quick down <config_file_name>

for example: sudo wg-quick down privado.ist-009

 

If you have any further questions or concerns, feel free to reach out to us via our Support Form at https://support.privado.live/new.

**"WireGuard" is a registered trademark of Jason A. Donenfeld.

 

 

 

 

 

 

Feedback
2 out of 2 found this helpful

scroll to top icon